On 25/10/2023 18:24, Martin wrote:
On Wed, Oct 25, 2023 at 03:17:09PM +0700, Max Nikulin wrote:

So packet forwarding should be enabled on the computer.

sysctl net.ipv4.ip_forward

almost certainly enabled since you have the docker0 network interface

However I suspect an issue with IP addresses.
I was wrong.

2: enp3s0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc fq_codel state UP 
group default qlen 1000
     link/ether e0:d5:5e:73:c9:d3 brd ff:ff:ff:ff:ff:ff
     inet 192.168.231.3/24 brd 192.168.231.255 scope global enp3s0
[...]
3: wlxe8de27a5ab1c: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue 
state UP group default qlen 1000
     link/ether e8:de:27:a5:ab:1c brd ff:ff:ff:ff:ff:ff
     inet 192.168.0.16/24 brd 192.168.0.255 scope global dynamic wlxe8de27a5ab1c

looks consistent from router settings you posted earlier

     IP address: 192.168.231.5
    Subnet mask: 255.255.255.0
Default gateway: 192.168.231.3
            DNS: 192.168.231.3

I hope, you have a DNS server running on this machine

    dig debian.org @192.168.231.3

or

    host debian.org 192.168.231.3

Check that you do not have blocking rules in firewall and that masquerading is enabled for your downstream link enp3s0

    nft list ruleset

should have something like

table ip sharedconnection {
  chain postrouting {
    type nat hook postrouting priority srcnat; policy accept;
    ip saddr 192.168.231.3/24 ip daddr != 192.168.231.3/24 masquerade
  }
}

A tool for further debugging is tcpdump or wireshark.

Reply via email to